8.6
HIGH
CVE-2020-1603
Juniper Networks Junos OS IPv6 Mbuf Memory Leak and Denial of Service Vulnerability
Description

Specific IPv6 packets sent by clients processed by the Routing Engine (RE) are improperly handled. These IPv6 packets are designed to be blocked by the RE from egressing the RE. Instead, the RE allows these specific IPv6 packets to egress the RE, at which point a mbuf memory leak occurs within the Juniper Networks Junos OS device. This memory leak eventually leads to a kernel crash (vmcore), or the device hanging and requiring a power cycle to restore service, creating a Denial of Service (DoS) condition. During the time where mbufs are rising, yet not fully filled, some traffic from client devices may begin to be black holed. To be black holed, this traffic must match the condition where this traffic must be processed by the RE. Continued receipt and attempted egress of these specific IPv6 packets from the Routing Engine (RE) will create an extended Denial of Service (DoS) condition. Scenarios which have been observed are: 1. In a single chassis, single RE scenario, the device will hang without vmcore, or a vmcore may occur and then hang. In this scenario the device needs to be power cycled. 2. In a single chassis, dual RE scenario, the device master RE will fail over to the backup RE. In this scenario, the master and the backup REs need to be reset from time to time when they vmcore. There is no need to power cycle the device. 3. In a dual chassis, single RE scenario, the device will hang without vmcore, or a vmcore may occur and then hang. In this scenario, the two chassis' design relies upon some type of network level redundancy - VRRP, GRES, NSR, etc. - 3.a In a commanded switchover, where nonstop active routing (NSR) is enabled no session loss is observed. 4. In a dual chassis, dual chassis scenario, rely upon the RE to RE failover as stated in the second scenario. In the unlikely event that the device does not switch RE to RE gracefully, then the fallback position is to the network level services scenario in the third scenario. This issue affects: Juniper Networks Junos OS 16.1 versions prior to 16.1R7-S6; 16.1 version 16.1X70-D10 and later; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R3-S6; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R3-S2; 18.2X75 versions prior to 18.2X75-D50, 18.2X75-D410; 18.3 versions prior to 18.3R1-S6, 18.3R2-S2, 18.3R3; 18.4 versions prior to 18.4R1-S6, 18.4R2-S2, 18.4R3; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2. This issue does not affect releases prior to Junos OS 16.1R1.

INFO

Published Date :

Jan. 15, 2020, 9:15 a.m.

Last Modified :

Sept. 14, 2021, 1:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-1603 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1603.

URL Resource
https://kb.juniper.net/JSA10982 Vendor Advisory
https://prsearch.juniper.net/InfoCenter/index?page=prcontent&id=PR1443576 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1603 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1603 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-772
    Added CWE NIST CWE-401
  • Reanalysis by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-772
  • Initial Analysis by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://kb.juniper.net/JSA10982 No Types Assigned https://kb.juniper.net/JSA10982 Vendor Advisory
    Changed Reference Type https://prsearch.juniper.net/InfoCenter/index?page=prcontent&id=PR1443576 No Types Assigned https://prsearch.juniper.net/InfoCenter/index?page=prcontent&id=PR1443576 Permissions Required
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1x70:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2x75:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1603 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1603 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.43820

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability